Facebook unveils new vulnerability disclosure policy

Fake ladybug on a circuit board

Facebook has announced a new policy for disclosing vulnerabilities in third-party software detected by its internal security researchers. The company will publicly disclose vulnerabilities in third-party code and systems, including open-source software, 90 days after reporting them, should there be no fixes.

However, if third-party developers don’t respond to reports within 21 days, the social media giant has threatened to disclose these flaws publicly anyway, regardless of the status of any patches.

The firm has outlined these policies as it ramps up its efforts to identify and disclose flaws in order to ensure developers fix them as soon as possible, the company claims.

Although each vulnerability will be taken on a case-by-case basis, Facebook says there are occasions on which it will deviate from its 90-day requirement.

Disclosure will come sooner if any bug is being actively exploited or if a fix is ready but has been delayed unnecessarily, while in cases that a project’s release cycle may dictate a longer window, the bug’s publication will be delayed.

“In a nutshell, Facebook will contact the appropriate responsible party and inform them as quickly as reasonably possible of a security vulnerability we’ve found,” the company posted in an update.

“We expect the third party to respond within 21 days to let us know how the issue is being mitigated to protect the impacted people. If we don’t hear back within 21 days after reporting, Facebook reserves the right to disclose the vulnerability. If within 90 days after reporting there is no fix or update indicating the issue is being addressed in a reasonable manner, Facebook will disclose the vulnerability.

RELATED RESOURCE

Enhance the safety and security of your people, assets, and operations

Enable a true vision of security with an engineered solution based on hyperconverged and storage platforms

FREE DOWNLOAD

“That said, we will adhere to the vulnerability disclosure steps and the proposed timelines whenever reasonably possible, but we can envision scenarios where there might be deviations. If Facebook determines that disclosing a security vulnerability in third party code or systems sooner serves to benefit the public or the potentially impacted people, we reserve the right to do so.”

This has come in conjunction with the launch of a separate security advisory segment for WhatsApp, the launch of which revealed six new flaws affecting versions of the online messaging platform, ranging in nature and severity. The flaw CVE-2020-1894, for example, is a stack write overflow bug, while CVE-2020-1889 is a security feature bypass issue in WhatsApp Desktop.

Facebook��s programme is fairly similar to industry-standard vulnerability disclosure schemes, particularly in terms of the 90-day publication policy which has been adopted by many rival tech companies. Google’s Project Zero, for example, has touted the benefits of a 90-day disclosure policy, also rolling out an automatic 90-day disclosure policy in January.

Apple, by way of contrast, was criticised for implementing an effectively ‘limitless’ disclosure window on its new internal iPhone bug-hunting scheme, with security researchers describing these policies as a “poison pill”.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.